Seriously! Hackers Have Published Vestas Data After Ransomware Attacks On Last November
Hackers of Vestas have published the stolen data. (photo credit: pixabay)

JAKARTA - Personal data stolen from wind turbine maker Vestas by hackers in a so-called ransomware attack last month has now been made public, the company said late Wednesday, December 8.

Previously, a cybersecurity incident on November 19 forced Vestas to shut down IT systems in several business units and locations to address the issue. The Danish company said it could continue operations but that the data had been compromised or had been accessed by certain parties without permission to be modified.

"The hackers managed to retrieve data from the compromised internal file-sharing system and have made some of the compromised data public," Vestas said in a statement.

He added that most of the data compromised included personal information such as name, contact details, and CV, but also in some cases more sensitive information such as social security numbers and bank account information.

"Due to the potential risks caused by the leakage of personal data, Vestas encourages all employees and business partners to continue to be vigilant for indications of misuse of their personal data," he said.

Ransomware, which has dominated cybersecurity threats this year, encrypts victims' data and can include locking down an organization's network or stealing data.

Usually, hackers will offer keys to victims in exchange for cryptocurrency payments that can run into hundreds of thousands or even millions of dollars.

This makes a sophisticated and constantly updated cybersecurity system an absolute demand in the digital world. In addition, a high level of vigilance is also needed so that important data must be protected from hacking.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)